Vulnerabilities > Redmine > Redmine > 0.7.2

DATE CVE VULNERABILITY TITLE RISK
2017-10-18 CVE-2017-15577 Information Exposure vulnerability in multiple products
Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles the rendering of wiki links, which allows remote attackers to obtain sensitive information.
network
low complexity
redmine debian CWE-200
5.0
2017-10-18 CVE-2017-15576 Information Exposure vulnerability in multiple products
Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles Time Entry rendering in activity views, which allows remote attackers to obtain sensitive information.
network
low complexity
redmine debian CWE-200
5.0
2017-10-18 CVE-2017-15575 In Redmine before 3.2.6 and 3.3.x before 3.3.3, Redmine.pm lacks a check for whether the Repository module is enabled in a project's settings, which might allow remote attackers to obtain sensitive differences information or possibly have unspecified other impact.
network
low complexity
redmine debian
7.5
2017-10-18 CVE-2017-15574 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.6 and 3.3.x before 3.3.3, stored XSS is possible by using an SVG document as an attachment.
4.3
2017-10-18 CVE-2017-15573 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.6 and 3.3.x before 3.3.3, XSS exists because markup is mishandled in wiki content.
4.3
2017-10-18 CVE-2017-15572 Information Exposure Through Log Files vulnerability in multiple products
In Redmine before 3.2.6 and 3.3.x before 3.3.3, remote attackers can obtain sensitive information (password reset tokens) by reading a Referer log, because account/lost_password does not use a redirect.
network
low complexity
redmine debian CWE-532
5.0
2017-10-18 CVE-2017-15571 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/issues/_list.html.erb via crafted column data.
4.3
2017-10-18 CVE-2017-15570 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/timelog/_list.html.erb via crafted column data.
4.3
2017-10-18 CVE-2017-15569 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/queries_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of an issue list.
4.3
2017-10-18 CVE-2017-15568 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/application_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of issue history.
4.3